US6356935B1 - Apparatus and method for an authenticated electronic userid - Google Patents

Apparatus and method for an authenticated electronic userid Download PDF

Info

Publication number
US6356935B1
US6356935B1 US09/133,875 US13387598A US6356935B1 US 6356935 B1 US6356935 B1 US 6356935B1 US 13387598 A US13387598 A US 13387598A US 6356935 B1 US6356935 B1 US 6356935B1
Authority
US
United States
Prior art keywords
digital signature
userid
originator
electronic
authenticated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/133,875
Inventor
Benjamin K. Gibbs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Xircom Wireless Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xircom Wireless Inc filed Critical Xircom Wireless Inc
Priority to US09/133,875 priority Critical patent/US6356935B1/en
Assigned to OMNIPOINT CORPORATION reassignment OMNIPOINT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GIBBS, BENJAMIN K.
Priority to PCT/US1999/017285 priority patent/WO2000010288A1/en
Priority to EP99937656A priority patent/EP1145485B1/en
Priority to DE69942039T priority patent/DE69942039D1/en
Priority to AT99937656T priority patent/ATE458324T1/en
Priority to AU52445/99A priority patent/AU5244599A/en
Priority to CA002340384A priority patent/CA2340384A1/en
Assigned to OMNIPOINT TECHNOLOGIES, INC. reassignment OMNIPOINT TECHNOLOGIES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: OMNIPOINT CORPORATION
Assigned to XIRCOM WIRELESS, INC. reassignment XIRCOM WIRELESS, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: OMNIPOINT TECHNOLOGIES, INC.
Publication of US6356935B1 publication Critical patent/US6356935B1/en
Application granted granted Critical
Assigned to INTEL CORPORATION reassignment INTEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XIRCOM WIRELESS, INC.
Assigned to XIRCOM II WIRELESS, INC. reassignment XIRCOM II WIRELESS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTEL CORPORATION
Assigned to INTEL CORPORATION reassignment INTEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XIRCOM II WIRELESS, INC.
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • the present invention relates electronic user identification, and more specifically, to an apparatus and method for an authenticated electronic userid.
  • An e-mail system typically comprises a database server, a local area network (LAN) and/or a modem bank, and an internet gateway.
  • LAN local area network
  • modem bank modem bank
  • internet gateway A user, who communicates with others via e-mail is typically given a user identification, or “userid” that permanently and uniquely identifies that user with the database server.
  • the server typically has its own identity too, for example, the server is sometimes referred to as a host and the identity is called a “host name”, or in some circles, a “domain name.”
  • the server When a user desires to check their e-mail, the user logs onto the e-mail system and e-mail messages are displayed on a terminal device or personal computer.
  • a great advantage of e-mail over traditional mail, which accounts, in part, for its surge in popularity, is that messages can be delivered significantly faster, messages can be easily distributed to significantly more recipients, and it is, generally, less expensive for the user than regular mail, or “snail mail.”
  • Unsolicited bulk e-mail (“UBE”) has fast become the advertising medium of choice for startup and sham companies looking to quickly and cheaply advertise their wares to a large audience.
  • UBE Unsolicited bulk e-mail
  • Such companies employ an application called a robot that searches electronic databases on the Internet (e.g., Yahoo, Lycos, AltaVista, etc.) for certain keywords that identify the demographics of a target market. From the database “hits”, a list of uniform resource locators (“URLs”) for both websites and bulletin boards is compiled.
  • URLs uniform resource locators
  • the robot then methodically loads and scans the hypertext markup language source (“html”) or ASCII text pages identified by the URLs and harvests e-mail addresses.
  • the e-mail addresses are then added into a distribution list to which e-mail advertisements, or UBE messages, are spooled out.
  • Another problem associated with the traditional e-mail address paradigm is that a user may only wish to communicate once, or on a per-reply basis with another user. Whereas in trusted communications, such as inter-organization and personal communications, a single address is desired, in other scenarios, a restricted use e-mail address is desired. For example, an individual may only desire a single or temporary communication with a particular user, rather than giving the particular user a permanent e-mail address.
  • UBE messages and other non-trusted communications include querying incoming messages for certain unwanted sender addresses (e.g., the sender's e-mail address) and/or contextual keywords or phrases in the message body.
  • sender addresses e.g., the sender's e-mail address
  • contextual keywords or phrases in the message body.
  • U.S. Pat. No. 5,619,648, invented by Canale et al. which discloses such a system.
  • e-mail messages from known UBE sender domain names can be explicitly blocked.
  • a problem with query and filter techniques is that the e-mail addresses must often be explicitly defined each time a new bulk mailer sends UBE. Further still, a domain name (as well as the e-mail address) is easily manipulated or “spoofed” by the originating bulk mailer. For example, the America On-Line “AOL” service domain name is often mimicked because many e-mail users will not block mail from the “aol.com” host because they know many people who subscribe to the AOL service. Furthermore, contextual query and filter techniques are prone to error and are difficult, if not impossible to setup correctly. Certainly, legitimate and potentially important messages will slip through the cracks with such systems.
  • an electronic message system generates an authenticated electronic userid for a local user that comprises an adapted digital signature.
  • the adapted digital signature with other identifiers, provides temporary or restricted electronic message privileges to a remote user.
  • the adapted digital signature grants privileges to a particular remote user for access to a single local user on the message system.
  • the adapted digital signature grants privileges to a number of remote users from a particular host for access to one or more local users on the message system.
  • a process for creating an authenticated electronic userid comprises the acts of generating an adapted digital signature based on an originator key and a portion of a remote userid, and concatenating the adapted digital signature with originator information to form the authenticated electronic userid.
  • a process for authenticating an adapted digital signature comprises the acts of extracting a local userid and remote user information from an incoming electronic message; comparing the local userid to a list of local users; verifying the adapted digital signature is valid; and then granting access to an electronic service if the adapted digital signature is valid.
  • UBE and other forms of unsolicited or undesired electronic messages are filtered in a more controlled manner than prior methods, and a local user will not need to remove UBE messages from their messaging application.
  • FIG. 1 is a diagram illustrating one embodiment of an electronic messaging system employing an authenticated message server
  • FIG. 2 is a functional diagram illustrating one embodiment of an authenticated message server and an authenticated electronic userid
  • FIG. 3 is a flowchart depicting the steps of generating an authenticated electronic userid.
  • FIG. 4 is a flowchart depicting the steps of verifying an authenticated electronic userid.
  • FIG. 1 depicts an electronic messaging system 100 according to one embodiment of the present invention.
  • System 100 includes a server 108 , coupled to a terminal unit or personal computer 104 , a router 112 , and an authenticated message server 116 .
  • the interconnection or coupling mechanism between the various devices is preferably a fiber optic network cable, but it can also be a twisted pair, or a wireless interconnection.
  • server 108 is a Sun Microsystems SPARCTM system running electronic message software such as Oracle Corporation's InterOfficeTM messaging server.
  • Router 112 is a commercially available internet router such as a Cisco Systems 7500 Series router.
  • Authenticated message server 116 can run on a standard personal computer, such as an Intel PentiumTM based microprocessor system. However, authenticated message server 116 is alternatively part of the software component stack added to server 108 . In such an embodiment, an application programming interface (“API”) for the messaging server 108 is added which provides access to the authenticated message server services, specifically, the methods and techniques for generating and verifying authenticated electronic userids as described herein.
  • API application programming interface
  • the system can be highly distributed, wherein incoming and outgoing messages are handled by separate servers or computer systems on an interconnected network (e.g. a LAN).
  • router 112 From the server 108 , outgoing electronic messages to remote users are typically passed through an internet gateway router, such as router 112 .
  • Router 112 is preferably connected to the internet 120 via a T1 pipeline, or other leased line. Conversely, messages from the internet 120 to a particular local user associated with the server 108 will be passed through router 112 .
  • a remote user typically resides on a personal computer, such as laptop 132 , which is also connected to a server 128 .
  • Server 128 is configured similar to server 108 , but it can also be a different type of server, such as a Digital Equipment Corporation VAX/VMSTM system.
  • the server 128 is likely to run a different messaging system, such as the University of Washington PINETM messaging system. Similar to router 112 , router 124 is connected to server 128 and the internet 120 .
  • electronic message system 100 further comprises a wireless short message service (“SMS”) system.
  • SMS wireless short message service
  • An e-mail to SMS gateway receives an e-mail message (preferably an authenticated message) from router 112 or authenticated message server 116 .
  • the gateway converts the e-mail into one or multiple short messages, typically of 160 characters in length, and forwards the short messages to an SMS center.
  • the SMS center forwards the message over a wireless link (e.g., a wireless local loop) to a local user (e.g., here, the receiving device can be a pager or a cellular telephone).
  • a wireless short message service system is available from Omnipoint Corporation.
  • FIG. 2 depicts a functional overview of an authenticated message server 200 .
  • the authenticated message server 200 comprises a digital signature engine 218 and an adaptation algorithm 220 .
  • a digital signature engine 218 can also store the local user's (e.g. “roger”) private key, depicted in FIG. 2 as originator key 212 .
  • the local user's originator key 212 can be sent in addition to or separate from the request by the messaging system residing on server 108 .
  • originator key 212 is a 256 bit value.
  • Remote userid 208 , originator userid 204 and originator key 212 are passed to one-way hash function 216 in digital signature engine 218 .
  • remote userid 208 is the value “jenny@mailer.com”
  • originator userid 204 is the value “roger”
  • originator key 212 is the (partial) originator key for local user “roger”, which has a value of “3CF0 40A9 . . . 06E0 0801 16 ”.
  • One-way hash function 216 performs a computational algorithm on inputs 204 , 208 and 212 to generate a fix-length array of bits called a hash value, but referred to herein as a “digital signature” 219 .
  • the one-way hash function 216 is the Message Digest 5 (“MD 5 ”) function.
  • MD5 Message Digest 5
  • the MD5 function is described in RFC 1321, entitled “The MD5 Message-Digest Algorithm”, by R. Rivest and written in 1992, which is incorporated herein by reference.
  • the computation algorithm is an encryption algorithm that produces a variable length digital signature.
  • An example of an encryption algorithm that will work in the present invention is the data encryption algorithm defined in ANSI document X3.92-1981 (R1987) entitled “Data Encryption Algorithm”, which is incorporated herein by reference.
  • a data encryption algorithm the same inputs as were used to produce the hash value are instead encrypted with an authenticated message server public key or a local user's public key.
  • an authenticated electronic userid when returned, it can either be decoded with an authenticated message server private key or a local user's private key, or it can be recomputed using the authenticated message server public key or local user's public key.
  • the digital signature 219 is passed on to adaptation algorithm 220 .
  • Adaptation algorithm 220 transforms, or maps the digital signature 219 to an acceptable form for transmission in a return e-mail address.
  • a base64 conversion is performed by adaptation algorithm 220 , whereby the conterminous 6 bit strings of the digital signature are mapped to ASCII characters as follows:
  • 000000-011001 A-Z 011010-110011 a-z 110100-111101 0-9 111110 + 111111 /
  • the output of the adaptation algorithm 220 is an adapted digital signature 228 .
  • the functionality of the adaptation algorithm 220 is performed by logic circuitry, or it is embedded into the particular computational function (e.g., one-way hash function 216 ) directly.
  • the digital signature 219 does not need to be transformed with a base64 conversion; rather, the messaging system 100 supports binary and other digital formats.
  • transforming the digital signature 219 into an adapted digital signature 228 in the form of ASCII characters is preferred, since most legacy systems (e.g., internet e-mail) will generally support the character set. Additionally, the character set is easily replicated on a variety of input devices (e.g., computer keyboards, telephones, etc.) on which the authenticated electronic userid 250 can be typed.
  • the adapted digital signature 228 will become part of an authenticated electronic userid 250 for the outbound message to the remote user “jenny@mailer.com”.
  • Identifiers 224 , 228 and 232 together with the other symbols (e.g., a period, an underscore, a hyphen, an ampersand, etc.) are concatenated to form authenticated electronic userid 250 .
  • the return address of local user “roger” would appear similar to the address “roger.SrTwIFa9/Da4qwP@domain.com”.
  • the authenticated electronic userid 250 will be the return/reply address to local user “roger”.
  • remote user “jenny@mailer.com” Assuming authorization is otherwise not granted to remote user “jenny@mailer.com”, then the only way remote user “jenny@mailer.com” can send an electronic message to local user “roger” is with a message addressed to the authenticated electronic userid 250 . Since local user “roger” controls whether remote user “jenny@mailer.com” will receive an authenticated electronic userid 250 with which to send him an electronic message, unsolicited electronic messages and/or unsolicited bulk e-mail from remote user “jenny@mailer.com” should not occur.
  • FIG. 3 it depicts a flowchart of the process of generating an authenticated electronic userid 250 .
  • a request for an authenticated electronic userid 250 is received by the authenticated message server 116 .
  • an outbound message which comprises the request, is separated in step 308 and data from the “to:”, “from:” fields is extracted.
  • the originator key 212 is also separated, if it is included with the message, or it can be stored and retrieved from a table which is part of the authenticated message server 116 .
  • the outbound message also comprises pre-processing security level field that identifies the level of security the message is to receive. For example, a “0” security level indicates no authenticated electronic userid is required for the message, where as a “1” indicates that the authenticated electronic userid is good for any person at the host or domain name of the remote user or message recipient. A “2” indicates that the authenticated electronic userid is good only for the remote user or message recipient, and a “3” indicates that the electronic userid is good only for a preset period of time (e.g., 24 hours) for a particular remote user.
  • the value in the security level field is retained as a portion of the adapted digital signature 228 .
  • Data extracted in the separating step 308 , together with the originator key 212 are hashed by the one-way hash function 216 in step 312 , preferably using an MD5 hash function, to generate the digital signature 219 .
  • the digital signature 219 is converted at step 316 using a base64 conversion algorithm.
  • the output of the base64 conversion algorithm is the adapted digital signature 228 .
  • the adapted digital signature 228 will, in part, grant the remote user “jenny@mailer.com” privilege to reply or send a message to local user “roger”.
  • step 320 the output of the adaptation algorithm 220 , that is, adapted digital signature 228 , the originator identifier 224 and the originator's host or domain name 232 are concatenated as a single authenticated electronic userid (e.g. userid 250 ).
  • the result is stored in an authentication log file that can be indexed and/or searched for matching strings and/or authorization levels in the future.
  • step 328 the authenticated electronic userid 250 is returned to the message server (e.g. server 108 ).
  • the process is repeated for the remote user specified in the “cc:” field.
  • the message server e.g. 108
  • the “from:” field will now contain a unique authenticated electronic userid for each of the other users as well.
  • the identity of other remote users identified in the “to:” and “cc:” fields are recorded in an authentication log file so they can be matched with the appropriate inputs used when the authenticated electronic userid 250 was created.
  • the authenticated message server 116 supports explicit requests for an authenticated electronic userid 250 without the need for sending a message through the message server (e.g. server 108 ).
  • the message server e.g. server 108
  • Such a system can be employed where a local user specifically requests an authenticated electronic userid 250 or desires to give such a userid to a remote user, organization or internet application (e.g., a distribution list.) Instead of spooling out a message with the authenticated electronic userid 250 , the authenticated message server 116 will return the authenticated electronic userid 250 directly to the local user.
  • FIG. 4 is a flowchart depicting the steps for verifying an authenticated electronic userid 250 based on a message from a remote user.
  • an inbound message is passed from router 112 (FIG. 1) to server 108 and is then received by authenticated message server 116 .
  • header information also known as envelope information, is separated from the inbound message, and in particular the remote user's domain name, the remote userid and the authenticated electronic userid 250 are extracted.
  • originator identifier 224 e.g., “roger”
  • step 436 If the originator identifier 224 does not identify a valid local user, then the authenticated message server 116 processing continues to step 436 , which is explained in further detail below. If the identifier 224 contains a valid local user, then the process continues to step 416 .
  • the authenticated message server 116 performs a lookup on the originator key (e.g., key 212 ) related to the local user “roger”.
  • a hash (or alternatively a data encryption algorithm) is performed on the local user's originator key 212 , in combination with the remote user name (e.g., “jenny@mailer.com”) 208 by the digital signature engine 218 .
  • the digital signature 219 returned by the digital signature engine 218 is converted to ASCII characters by adaptation algorithm 220 .
  • the result of the conversion (the adapted digital signature 228 ) is compared with the adapted digital signature 228 (that is, the portion of the authenticated electronic userid 250 between the “.” (period) and the “@” (at symbol)) in step 428 . If a match is confirmed, then the authenticated message server 116 continues to step 432 , where the inbound message is accepted and passed on to the message server 108 . From here, the process terminates, since the local user “roger” can retrieve the message from the message server 108 .
  • step 436 the message is rejected at step 436 .
  • the remote sender is notified of the rejection and the process ends.
  • information about the inbound message i.e., remote userid, remote host, date, time, etc. is recorded in a failure log file for examination by a system administrator at a later time.
  • the steps for generating and verifying an authenticated electronic userid 250 are performed by a computer program functioning as a stand-alone server 116 , or in an add-on software component in message server 108 .
  • the instructions for performing the methods and techniques described herein are stored on a computer readable medium, such as an electromagnetic storage device (e.g., a floppy disk, a magnetic tape, a hard-disk drive, or other persistent memory device), or an optical data storage medium (e.g., a CD-ROM).
  • the sequences of instructions are copied from a non-volatile computer readable medium (e.g., the hard-disk drive) to a volatile source (e.g., random access memory) and are executed from the volatile computer readable medium.
  • a non-volatile computer readable medium e.g., the hard-disk drive
  • a volatile source e.g., random access memory
  • server 108 can be configured to perform the functionality of both a message server and an authenticated message server.
  • originator keys e.g. 48 or 128 bit originator keys
  • adapted digital signature can be truncated in order to not exceed the boundaries of the address field in an electronic message.
  • authenticated message server functionality can be incorporated into the message server (e.g. server 108 ) rather than in a stand-alone device.
  • part of the authenticated message server functionality can be performed in a client application running on the local user's computer, rather than passing the function on to the message server or authenticated message server.
  • the authenticated electronic userid is created by a smartcard coupled to the local user's computer, or a smartcard connected to a user's wireless telephone.

Abstract

A method and apparatus for an authenticated electronic userid is provided. According to one embodiment, an adapted digital signature is generated for an outbound message from a local user that authorizes a remote user to reply to the message. The adapted digital signature becomes part of an authenticated electronic userid and, when a reply from the remote user is made, the reply message includes the authenticated electronic userid. A one-way hash function is employed to generate the adapted digital signature. According to one embodiment, if an inbound message to a local user from a remote user does not have an authenticated electronic userid, in particular the adapted digital signature, then the inbound message is rejected. An advantage of the method and apparatus described herein is that unsolicited bulk electronic messages and other non-authorized communications to a local user of an electronic message system are reduced.

Description

FIELD OF THE INVENTION
The present invention relates electronic user identification, and more specifically, to an apparatus and method for an authenticated electronic userid.
BACKGROUND OF THE INVENTION
Electronic mail, or “e-mail” has become one of the most popular forms of point-to-point communication for people with access to the Internet. An e-mail system typically comprises a database server, a local area network (LAN) and/or a modem bank, and an internet gateway. A user, who communicates with others via e-mail is typically given a user identification, or “userid” that permanently and uniquely identifies that user with the database server. The server typically has its own identity too, for example, the server is sometimes referred to as a host and the identity is called a “host name”, or in some circles, a “domain name.” When a user desires to check their e-mail, the user logs onto the e-mail system and e-mail messages are displayed on a terminal device or personal computer. A great advantage of e-mail over traditional mail, which accounts, in part, for its surge in popularity, is that messages can be delivered significantly faster, messages can be easily distributed to significantly more recipients, and it is, generally, less expensive for the user than regular mail, or “snail mail.”
However, the very properties which make e-mail so appealing over snail mail to a regular user can also create annoyances. The low cost, the ability for wide distribution and speed of e-mail make it particularly attractive to unsolicited bulk e-mail advertisers. Unsolicited bulk e-mail (“UBE”) has fast become the advertising medium of choice for startup and sham companies looking to quickly and cheaply advertise their wares to a large audience. Frequently, such companies employ an application called a robot that searches electronic databases on the Internet (e.g., Yahoo, Lycos, AltaVista, etc.) for certain keywords that identify the demographics of a target market. From the database “hits”, a list of uniform resource locators (“URLs”) for both websites and bulletin boards is compiled. The robot then methodically loads and scans the hypertext markup language source (“html”) or ASCII text pages identified by the URLs and harvests e-mail addresses. The e-mail addresses are then added into a distribution list to which e-mail advertisements, or UBE messages, are spooled out.
The ease with which e-mail addresses can be harvested not only from the various Internet search engines, but also from the “to:”, “from:” and “cc:” fields in an e-mail messages (e.g., a joke circulating the internet could have been forwarded to hundreds of unique e-mail addresses) and newsgroups has caused a proliferation of UBE. Eventually, these messages litter the e-mail of a user's “inbox” and the user must sift and sort the junk messages from the important messages.
Another problem associated with the traditional e-mail address paradigm is that a user may only wish to communicate once, or on a per-reply basis with another user. Whereas in trusted communications, such as inter-organization and personal communications, a single address is desired, in other scenarios, a restricted use e-mail address is desired. For example, an individual may only desire a single or temporary communication with a particular user, rather than giving the particular user a permanent e-mail address.
Known examples of filtering UBE messages and other non-trusted communications include querying incoming messages for certain unwanted sender addresses (e.g., the sender's e-mail address) and/or contextual keywords or phrases in the message body. For example, see U.S. Pat. No. 5,619,648, invented by Canale et al., which discloses such a system. Similarly, e-mail messages from known UBE sender domain names can be explicitly blocked.
However, a problem with query and filter techniques is that the e-mail addresses must often be explicitly defined each time a new bulk mailer sends UBE. Further still, a domain name (as well as the e-mail address) is easily manipulated or “spoofed” by the originating bulk mailer. For example, the America On-Line “AOL” service domain name is often mimicked because many e-mail users will not block mail from the “aol.com” host because they know many people who subscribe to the AOL service. Furthermore, contextual query and filter techniques are prone to error and are difficult, if not impossible to setup correctly. Certainly, legitimate and potentially important messages will slip through the cracks with such systems.
Thus, there is a need for a unique method and apparatus for authenticating electronic messages that is capable of controlling UBE and other forms of electronic messages that clutter communication applications such as electronic mail.
SUMMARY OF THE INVENTION
An apparatus and method for an authenticated electronic userid is provided. According to one embodiment, an electronic message system generates an authenticated electronic userid for a local user that comprises an adapted digital signature. The adapted digital signature, with other identifiers, provides temporary or restricted electronic message privileges to a remote user.
According to one embodiment, the adapted digital signature grants privileges to a particular remote user for access to a single local user on the message system. However, according to another embodiment, the adapted digital signature grants privileges to a number of remote users from a particular host for access to one or more local users on the message system.
In one embodiment, a process for creating an authenticated electronic userid comprises the acts of generating an adapted digital signature based on an originator key and a portion of a remote userid, and concatenating the adapted digital signature with originator information to form the authenticated electronic userid.
In another embodiment, a process for authenticating an adapted digital signature comprises the acts of extracting a local userid and remote user information from an incoming electronic message; comparing the local userid to a list of local users; verifying the adapted digital signature is valid; and then granting access to an electronic service if the adapted digital signature is valid.
As a result of the techniques described herein, UBE and other forms of unsolicited or undesired electronic messages are filtered in a more controlled manner than prior methods, and a local user will not need to remove UBE messages from their messaging application.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention is illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings in which like reference numerals refer to similar elements and in which:
FIG. 1 is a diagram illustrating one embodiment of an electronic messaging system employing an authenticated message server;
FIG. 2 is a functional diagram illustrating one embodiment of an authenticated message server and an authenticated electronic userid;
FIG. 3 is a flowchart depicting the steps of generating an authenticated electronic userid; and
FIG. 4 is a flowchart depicting the steps of verifying an authenticated electronic userid.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
FIG. 1 depicts an electronic messaging system 100 according to one embodiment of the present invention. System 100 includes a server 108, coupled to a terminal unit or personal computer 104, a router 112, and an authenticated message server 116. The interconnection or coupling mechanism between the various devices is preferably a fiber optic network cable, but it can also be a twisted pair, or a wireless interconnection. According to one embodiment, server 108 is a Sun Microsystems SPARC™ system running electronic message software such as Oracle Corporation's InterOffice™ messaging server. Router 112 is a commercially available internet router such as a Cisco Systems 7500 Series router.
Authenticated message server 116 can run on a standard personal computer, such as an Intel Pentium™ based microprocessor system. However, authenticated message server 116 is alternatively part of the software component stack added to server 108. In such an embodiment, an application programming interface (“API”) for the messaging server 108 is added which provides access to the authenticated message server services, specifically, the methods and techniques for generating and verifying authenticated electronic userids as described herein. In the broader spirit of the invention, the system can be highly distributed, wherein incoming and outgoing messages are handled by separate servers or computer systems on an interconnected network (e.g. a LAN).
From the server 108, outgoing electronic messages to remote users are typically passed through an internet gateway router, such as router 112. Router 112 is preferably connected to the internet 120 via a T1 pipeline, or other leased line. Conversely, messages from the internet 120 to a particular local user associated with the server 108 will be passed through router 112.
A remote user typically resides on a personal computer, such as laptop 132, which is also connected to a server 128. Server 128 is configured similar to server 108, but it can also be a different type of server, such as a Digital Equipment Corporation VAX/VMS™ system. The server 128 is likely to run a different messaging system, such as the University of Washington PINE™ messaging system. Similar to router 112, router 124 is connected to server 128 and the internet 120.
In one embodiment, electronic message system 100 further comprises a wireless short message service (“SMS”) system. An e-mail to SMS gateway receives an e-mail message (preferably an authenticated message) from router 112 or authenticated message server 116. The gateway converts the e-mail into one or multiple short messages, typically of 160 characters in length, and forwards the short messages to an SMS center. In turn, the SMS center forwards the message over a wireless link (e.g., a wireless local loop) to a local user (e.g., here, the receiving device can be a pager or a cellular telephone). A wireless short message service system is available from Omnipoint Corporation.
FIG. 2 depicts a functional overview of an authenticated message server 200. According to one embodiment, the authenticated message server 200 comprises a digital signature engine 218 and an adaptation algorithm 220.
According to a presently preferred embodiment, a local user “roger”, who is using an electronic message system, such as one running on server 108 (identified by the host or domain name “domain.com”), composes and requests to send a message to a remote user identified as “jenny@mailer.com”. When local user “roger” requests to send the message to remote user “jenny@mailer.com”, part of the message, in particular the remote userid 208 and the originator userid 204, is passed to a digital signature engine 218 for processing. Digital signature engine 218 can also store the local user's (e.g. “roger”) private key, depicted in FIG. 2 as originator key 212. Alternatively, the local user's originator key 212 can be sent in addition to or separate from the request by the messaging system residing on server 108. Preferably, originator key 212 is a 256 bit value.
Remote userid 208, originator userid 204 and originator key 212 are passed to one-way hash function 216 in digital signature engine 218. In the present case, remote userid 208 is the value “jenny@mailer.com”, originator userid 204 is the value “roger” and originator key 212 is the (partial) originator key for local user “roger”, which has a value of “3CF0 40A9 . . . 06E0 080116”. One-way hash function 216 performs a computational algorithm on inputs 204, 208 and 212 to generate a fix-length array of bits called a hash value, but referred to herein as a “digital signature” 219.
Preferably, the one-way hash function 216 is the Message Digest 5 (“MD5”) function. The MD5 function is described in RFC 1321, entitled “The MD5 Message-Digest Algorithm”, by R. Rivest and written in 1992, which is incorporated herein by reference. However, in other embodiments, the computation algorithm is an encryption algorithm that produces a variable length digital signature.
An example of an encryption algorithm that will work in the present invention is the data encryption algorithm defined in ANSI document X3.92-1981 (R1987) entitled “Data Encryption Algorithm”, which is incorporated herein by reference. Using a data encryption algorithm, the same inputs as were used to produce the hash value are instead encrypted with an authenticated message server public key or a local user's public key. Note that when such an authenticated electronic userid is returned, it can either be decoded with an authenticated message server private key or a local user's private key, or it can be recomputed using the authenticated message server public key or local user's public key.
Once the digital signature 219 is computed, the digital signature 219 is passed on to adaptation algorithm 220. Adaptation algorithm 220 transforms, or maps the digital signature 219 to an acceptable form for transmission in a return e-mail address. Preferably, a base64 conversion is performed by adaptation algorithm 220, whereby the conterminous 6 bit strings of the digital signature are mapped to ASCII characters as follows:
.
000000-011001 A-Z
011010-110011 a-z
110100-111101 0-9
111110 +
111111 /
In one embodiment, the output of the adaptation algorithm 220 is an adapted digital signature 228. However, in another embodiment the functionality of the adaptation algorithm 220 is performed by logic circuitry, or it is embedded into the particular computational function (e.g., one-way hash function 216) directly. In still another embodiment, the digital signature 219 does not need to be transformed with a base64 conversion; rather, the messaging system 100 supports binary and other digital formats. However, transforming the digital signature 219 into an adapted digital signature 228 in the form of ASCII characters is preferred, since most legacy systems (e.g., internet e-mail) will generally support the character set. Additionally, the character set is easily replicated on a variety of input devices (e.g., computer keyboards, telephones, etc.) on which the authenticated electronic userid 250 can be typed.
The adapted digital signature 228 will become part of an authenticated electronic userid 250 for the outbound message to the remote user “jenny@mailer.com”. Identifiers 224, 228 and 232, together with the other symbols (e.g., a period, an underscore, a hyphen, an ampersand, etc.) are concatenated to form authenticated electronic userid 250. For example, the return address of local user “roger” would appear similar to the address “roger.SrTwIFa9/Da4qwP@domain.com”. The authenticated electronic userid 250 will be the return/reply address to local user “roger”.
Assuming authorization is otherwise not granted to remote user “jenny@mailer.com”, then the only way remote user “jenny@mailer.com” can send an electronic message to local user “roger” is with a message addressed to the authenticated electronic userid 250. Since local user “roger” controls whether remote user “jenny@mailer.com” will receive an authenticated electronic userid 250 with which to send him an electronic message, unsolicited electronic messages and/or unsolicited bulk e-mail from remote user “jenny@mailer.com” should not occur.
Turning now to FIG. 3, it depicts a flowchart of the process of generating an authenticated electronic userid 250. In step 304, a request for an authenticated electronic userid 250 is received by the authenticated message server 116. According to one embodiment, an outbound message, which comprises the request, is separated in step 308 and data from the “to:”, “from:” fields is extracted. Additionally, the originator key 212 is also separated, if it is included with the message, or it can be stored and retrieved from a table which is part of the authenticated message server 116.
According to one embodiment, the outbound message also comprises pre-processing security level field that identifies the level of security the message is to receive. For example, a “0” security level indicates no authenticated electronic userid is required for the message, where as a “1” indicates that the authenticated electronic userid is good for any person at the host or domain name of the remote user or message recipient. A “2” indicates that the authenticated electronic userid is good only for the remote user or message recipient, and a “3” indicates that the electronic userid is good only for a preset period of time (e.g., 24 hours) for a particular remote user. In one embodiment of an authenticated electronic userid, the value in the security level field is retained as a portion of the adapted digital signature 228. various levels and techniques for identifying the security level of the authenticated electronic userid can be used. Furthermore, if a transferable one-time electronic userid is desired, then the methods and techniques described in issued U.S. Pat. No. 6,085,321, filed on the same day herewith and incorporated herein by reference in its entirety, can be consulted.
Data extracted in the separating step 308, together with the originator key 212 are hashed by the one-way hash function 216 in step 312, preferably using an MD5 hash function, to generate the digital signature 219. After step 312, the digital signature 219 is converted at step 316 using a base64 conversion algorithm. The output of the base64 conversion algorithm is the adapted digital signature 228. The adapted digital signature 228 will, in part, grant the remote user “jenny@mailer.com” privilege to reply or send a message to local user “roger”.
In step 320, the output of the adaptation algorithm 220, that is, adapted digital signature 228, the originator identifier 224 and the originator's host or domain name 232 are concatenated as a single authenticated electronic userid (e.g. userid 250). According to one embodiment, the result is stored in an authentication log file that can be indexed and/or searched for matching strings and/or authorization levels in the future. The advantage of such a system is that the authenticated message server 116 can track and record incoming and outgoing messages and privileges so that security breaches can be tracked and examined by an administrator.
In step 328, the authenticated electronic userid 250 is returned to the message server (e.g. server 108). According to one embodiment the process is repeated for the remote user specified in the “cc:” field. When the message server (e.g. 108) spools out messages to the other remote users, the “from:” field will now contain a unique authenticated electronic userid for each of the other users as well. However, in another embodiment the identity of other remote users identified in the “to:” and “cc:” fields are recorded in an authentication log file so they can be matched with the appropriate inputs used when the authenticated electronic userid 250 was created.
In another embodiment, the authenticated message server 116 supports explicit requests for an authenticated electronic userid 250 without the need for sending a message through the message server (e.g. server 108). Such a system can be employed where a local user specifically requests an authenticated electronic userid 250 or desires to give such a userid to a remote user, organization or internet application (e.g., a distribution list.) Instead of spooling out a message with the authenticated electronic userid 250, the authenticated message server 116 will return the authenticated electronic userid 250 directly to the local user.
FIG. 4 is a flowchart depicting the steps for verifying an authenticated electronic userid 250 based on a message from a remote user. In step 404, an inbound message is passed from router 112 (FIG. 1) to server 108 and is then received by authenticated message server 116. In step 408, header information, also known as envelope information, is separated from the inbound message, and in particular the remote user's domain name, the remote userid and the authenticated electronic userid 250 are extracted. Referring to FIG. 2, the left side of inbound authenticated electronic userid 250, specifically originator identifier 224 (e.g., “roger”), is tested in step 412 to confirm that the user is a valid local user on the messaging system 108. If the originator identifier 224 does not identify a valid local user, then the authenticated message server 116 processing continues to step 436, which is explained in further detail below. If the identifier 224 contains a valid local user, then the process continues to step 416.
In step 416, the authenticated message server 116 performs a lookup on the originator key (e.g., key 212) related to the local user “roger”. Next, in step 420, a hash (or alternatively a data encryption algorithm) is performed on the local user's originator key 212, in combination with the remote user name (e.g., “jenny@mailer.com”) 208 by the digital signature engine 218. In step 424, the digital signature 219 returned by the digital signature engine 218, at step 420, is converted to ASCII characters by adaptation algorithm 220. The result of the conversion (the adapted digital signature 228) is compared with the adapted digital signature 228 (that is, the portion of the authenticated electronic userid 250 between the “.” (period) and the “@” (at symbol)) in step 428. If a match is confirmed, then the authenticated message server 116 continues to step 432, where the inbound message is accepted and passed on to the message server 108. From here, the process terminates, since the local user “roger” can retrieve the message from the message server 108.
However, if a match is not made in step 428, or if the local user does not exist (step 412), then the message is rejected at step 436. According to one embodiment, the remote sender is notified of the rejection and the process ends. However, if tracking is desired, then information about the inbound message (i.e., remote userid, remote host, date, time, etc.) is recorded in a failure log file for examination by a system administrator at a later time.
According to one embodiment, the steps for generating and verifying an authenticated electronic userid 250 are performed by a computer program functioning as a stand-alone server 116, or in an add-on software component in message server 108. In one embodiment, the instructions for performing the methods and techniques described herein (the computer program) are stored on a computer readable medium, such as an electromagnetic storage device (e.g., a floppy disk, a magnetic tape, a hard-disk drive, or other persistent memory device), or an optical data storage medium (e.g., a CD-ROM). Generally, prior to execution of the sequences of instructions, the sequences of instructions are copied from a non-volatile computer readable medium (e.g., the hard-disk drive) to a volatile source (e.g., random access memory) and are executed from the volatile computer readable medium. For purposes of explanation the methods and techniques described herein are performed by an authenticated message server. Where the actual functionality is performed, that is on which piece of hardware, is not important for purposes of this description. For example, server 108 can be configured to perform the functionality of both a message server and an authenticated message server.
In the foregoing specification, the invention has been described with reference to specific embodiments thereof. It will be evident, however, that various modifications and changes can be made thereto without departing from the broader spirit and scope of the invention. For example, larger or smaller originator keys (e.g., 48 or 128 bit originator keys) can be used. Further, the adapted digital signature can be truncated in order to not exceed the boundaries of the address field in an electronic message. Further still the authenticated message server functionality can be incorporated into the message server (e.g. server 108) rather than in a stand-alone device. In still another embodiment, part of the authenticated message server functionality (e.g., generating an authenticated electronic userid) can be performed in a client application running on the local user's computer, rather than passing the function on to the message server or authenticated message server. In one embodiment, the authenticated electronic userid is created by a smartcard coupled to the local user's computer, or a smartcard connected to a user's wireless telephone. The specification and drawings are, accordingly, to be regarded in an illustrative, rather than a restrictive sense.

Claims (31)

What is claimed is:
1. A method for verifying an authenticated electronic userid comprising:
receiving an electronic message from a remote user;
extracting an originator identifier, a first adapted digital signature, and at least a portion of a remote userid from said electronic message;
retrieving an originator key based on said originator identifier, said originator key not being shared with said remote user;
generating a second adapted digital signature after receiving said electronic message, said second adapted digital signature based on at least said portion of said remote userid and said originator key;
comparing said first adapted digital signature to said second adapted digital signature;
accepting said electronic message from said remote user if said first adapted digital signature and said second adapted digital signature match; and
rejecting said electronic message from said remote user if said first adapted digital signature and said second adapted digital signature do not match.
2. The method of claim 1, wherein said act of generating said second adapted digital signature comprises:
hashing said originator key and said portion of said remote userid with one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said second adapted digital signature.
3. The method of claim 1, wherein said act of generating said second adapted digital signature comprises:
performing an encryption function using said originator key and said portion of said remote userid with one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said second adapted digital signature.
4. The method of claim 2, further comprising:
comparing said originator identifier to a list of local users; and
rejecting said electronic message is if said originator identifier is not found in said list of local users.
5. A method for creating an authenticated electronic userid comprising:
receiving a request for said authenticated electronic userid;
retrieving an originator key, said originator key corresponding to a local userid;
hashing said originator key, said local userid, and at least a portion of a remote userid to form a digital signature;
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being an adapted digital signature;
concatenating said adapted digital signature with at least an originator identifier; and
returning a result of said act of concatenating as said authenticated electronic userid.
6. An electronic message system comprising:
a computer configured to run an electronic message server application;
a router coupled to said computer, said router configured to forward a first electronic message from a local user, said first electronic message comprising a first authenticated electronic userid, and said router further configured to receive a second electronic message from a remote user, said second electronic message comprising a second authenticated electronic userid; and
a computer program stored in a memory device coupled to said computer, said computer program configured to cause said computer to generate said first authenticated electronic userid for said first electronic message, said first electronic userid having an adapted digital signature and an originator identifier, and said computer program further configured to cause said computer to reject said second electronic message if said computer cannot re-generate said adapted digital signature from an originator identifier, a non-shared originator key, and at least a portion of a remote userid, which is contained in envelope information associated with said second electronic message and match said re-generated adapted digital signature with a portion of said second authenticated electronic userid.
7. The electronic message system of claim 6, wherein said computer program is further configured to generate said adapted digital signature by:
hashing said originator key, at least a portion of said remote userid, and an originator identifier to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said adapted digital signature.
8. The electronic message system of claim 7, wherein said computer program is further configured to:
extract said originator identifier from said envelope information associated with said second electronic message;
compare said originator identifier to a list of local users; and
reject said second electronic message if said originator identifier does not match a local userid in said list of local users.
9. An authenticated message server configured to create and verify an authenticated electronic userid,
wherein creating said authenticated electronic userid comprises:
receiving a request for said authenticated electronic userid;
retrieving an originator key, said originator key corresponding to a local userid;
generating a first adapted digital signature, said first adapted digital signature based on said originator key and at least a portion of a remote userid;
concatenating said first adapted digital signature with at least an originator identifier; and
returning a result of said step of concatenating as said authenticated electronic userid; and
wherein verifying said authenticated electronic userid comprises:
receiving an electronic message from a remote user, said electronic message comprising said authenticated electronic userid;
extracting said originator identifier, said first adapted digital signature, and at least said portion of said remote userid from said authenticated electronic userid;
retrieving said originator key based on said originator identifier;
generating a second adapted digital signature, said second adapted digital signature based on at least originator key and at least said portion of said remote userid;
comparing said first adapted digital signature to said second adapted digital signature;
accepting said electronic message from said remote user if said first adapted digital signature and said second adapted digital signature match; and
rejecting said electronic message from said remote user if said first adapted digital signature and said second adapted digital signature do not match.
10. The authenticated message server of claim 9, wherein said acts of generating said first adapted digital signature and said second adapted digital signature comprise:
hashing said originator key, said portion of said remote userid, and one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said adapted digital signature.
11. The authenticated message server of claim 9, wherein said acts of generating said first adapted digital signature and said second adapted digital signature comprise:
performing an encryption function using said originator key, said portion of said remote userid, and one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said adapted digital signature.
12. The authenticated message server of claim 10, wherein said one or more other identifiers include local user information.
13. The authenticated message server of claim 11, wherein said one or more other identifiers include local user information.
14. The authenticated message server of claim 9, wherein said act of verifying said authenticated electronic userid further comprises:
extracting said originator identifier from said envelope information associated with said electronic message;
comparing said originator identifier to a list of local users; and
rejecting said electronic message if said originator identifier does not match a particular local userid in said list of local users.
15. A method for filtering junk electronic mail, comprising:
receiving an electronic message from a remote user;
generating an adapted digital signature based on an originator identifier and remote user information from said electronic message and an originator key, said act of generating comprising:
hashing a local userid associated with said originator identifier, said remote user information, and said originator key to form a digital signature;
transforming said digital signature from a first digital format to a second digital format; and
returning said digital signature in said second digital format as said adapted digital signature;
comparing said adapted digital signature to a portion of said electronic message;
accepting said electronic message if said adapted digital signature and said portion of said electronic message match; and
rejecting said electronic message if said adapted digital signature and said portion of said electronic message do not match.
16. The method of claim 15, wherein said electronic message is a reply to a first electronic message sent from a local userid, said first electronic message comprising said originator identifier, and wherein said portion of said electronic message compared to said adapted digital signature being generated by acts associated with said local userid.
17. The method of claim 16, wherein said acts associated with said local userid 3comprise:
hashing said local userid, said remote user information, and said originator key to form a first digital signature;
transforming said first digital signature from said first digital format to said second digital format; and
returning said first digital signature in said second digital format as said portion of said electronic message.
18. A computer-readable medium having stored therein one or more sequences of instructions for causing at least one processor to perform a method for verifying an authenticated electronic userid, the method comprising:
receiving an eletronic message from a remote user;
extracting an originator identifier, a first adapted digital signature, and at least a portion of a remote userid from said electronic message;
retrieving an originator key based on said originator identifier, said originator key not being shared with said remote user;
generating a second adapted digital signature after receiving said electronic message, said second adapted digital signature based on at least said portion of said remote userid and said originator key;
comparing said first adapted digital signature to said second adapted digital signature;
accepting said electronic message from said remote user if said first adapted digital signature and said second adapted digital signature match; and
rejecting said eletronic message from said remote user if said first adapted digital signature and said second adapted digital signature do not match.
19. The computer-readable medium of claim 18, wherein said act of generating said second adapted digital signature comprises:
hashing said originator key and said portion of said remote userid with one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said second adapted digital signature.
20. The computer-readable medium of claim 18, wherein said act of generating said second adapted digital signature comprises:
performing an encryption function using said originator key and said portion of said remote userid with one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said second adapted digital signature.
21. The computer-readable medium of claim 19, further comprising:
comparing said originator identifier to a list of local users; and
rejecting said electronic message is if said originator identifier is not found in said list of local users.
22. A computer-readable medium having store therein one or more sequences of instructions for causing at least one processor to perform a method for creating an authenticated electronic userid, the method comprising:
receiving a request for said authenticated eletronic userid;
retrieving an originator key, said originator key corresponding to a local userid;
hashing said originator key, said local userid, and at least a portion of a remote userid to form a digital signature;
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being an adapted digital signature;
concatenating said adapted digital signature with at least an originator identifier; and
returning a result of said act of concatenating as said authenticated electronic userid.
23. A computer-readable medium having stored therein one or more sequences of instructions for causing an authenticated message server to create and verify an authenticated electronic userid,
wherein creating said authenticated electronic userid comprises computer-implemented instructions for:
receiving a request for said authenticated electronic userid;
retrieving an originator key, said originator key corresponding to a local userid;
generating a first adapted digital signature, said first adapted digital signature based on said originator key and at least a portion of a remote userid;
concatenating said first adapted digital singature with at least an originator identifier; and
returning a result of said step of concatenating as said authenticated electronic userid; and
wherein verifying said authenticated electronic userid comprises computer-implemented instructions for:
receiving an eletronic message from a remote user, said eletronic message comprising said authenticated eletronic userid;
extracting said originator identifier, said first adapted digital signature, and least said portion of said remote userid from said authenticated eletronic userid;
retrieving said originator key based on said originator identifier;
generating a second adapted digital signature, said second adapted digital signature based on at least originator key and at least said portion of said remote userid;
comparing said first adapted digital signature to said second adapted digital signature;
accepting said electronic message from said remote user if said first adapted digital signature match; and
rejecting said eletronic message from said remote user if said first adapted digital signature and said second adapted digital signature do not match.
24. The computer-readable medium of claim 23, wherein said acts of generating said first adapted digital signature and said second adapted digital signature comprise:
hashing said originator key, said portion of said remote userid, and one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said adapted digital signature.
25. The computer-readable medium of claim 23, wherein said acts of generating said first adapted digital signature and said second adapted digital signature comprise:
performing an encryption function using said originator key, said portion of said remote userid, and one or more other identifiers to form a digital signature; and
converting said digital signature from a first digital format into a second digital format, said digital signature in said second digital format being said adapted digital signature.
26. The computer-readable medium of claim 24, wherein said one or more other identifiers include local user information.
27. The computer-readable medium of claim 25, wherein said one or more other identifiers include local user information.
28. The computer-readable medium of claim 23, wherein said act of verifying said authenticated eletronic userid further comprises:
extracting said originator identifier from said envelope information associated with said electronic message;
comparing said originator identifier to a list of local users; and
rejecting said electronic message if said originator identifier does not match a particular local userid in said list of local users.
29. A computer-readable medium having store therein one or more sequences of instructions for causing at least one processor to perform a method for filtering junk eletronic mail, the method comprising:
receiving an eletronic message from a remote user;
generating an adapted digital signature based on an originator identifier and remote suer information from said eletronic message and an originator key, said act of generating comprising:
hashing a local userid associated with said originator identifier, said remote user information, and said originator key to form a digital signature;
transforming said digital signature from a first digital format to a second digital format; and
returning said digital signature in said second digital format as said adapted digital signature;
comparing said adapted digital signature to a portion of said eletronic message;
accepting said eletronic message if said adapted digital signature and said portion of said electronic message match; and
rejecting said eletronic message if said adapated digital signature and said portion of said electronic message do not match.
30. The computer-readable medium of claim 29, wherein said electronic message is a reply to a first electronic message sent from a local userid, said first electronic message comprising said originator identifier, and wherein said portion of said electronic message compared to said adapted digital signature being generated by acts associated with said local userid.
31. The computer-readable medium of claim 30, wherein said acts associated with said local userid comprise:
hashing said local userid, said remote user information, and said originator key to form a first digital signature;
transforming said first digital signature from said first digital format to said second digital format; and
returning said first digital signature in said second digital format as said portion of said electronic message.
US09/133,875 1998-08-14 1998-08-14 Apparatus and method for an authenticated electronic userid Expired - Lifetime US6356935B1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
US09/133,875 US6356935B1 (en) 1998-08-14 1998-08-14 Apparatus and method for an authenticated electronic userid
CA002340384A CA2340384A1 (en) 1998-08-14 1999-07-30 Apparatus and method for an authenticated electronic userid
EP99937656A EP1145485B1 (en) 1998-08-14 1999-07-30 Apparatus and method for an authenticated electronic userid
DE69942039T DE69942039D1 (en) 1998-08-14 1999-07-30 DEVICE AND METHOD FOR AUTHENTICATING AN ELECTRONIC USER IDENTIFICATION
AT99937656T ATE458324T1 (en) 1998-08-14 1999-07-30 APPARATUS AND METHOD FOR AUTHENTICATING AN ELECTRONIC USER IDENTIFICATION
AU52445/99A AU5244599A (en) 1998-08-14 1999-07-30 Apparatus and method for an authenticated electronic userid
PCT/US1999/017285 WO2000010288A1 (en) 1998-08-14 1999-07-30 Apparatus and method for an authenticated electronic userid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/133,875 US6356935B1 (en) 1998-08-14 1998-08-14 Apparatus and method for an authenticated electronic userid

Publications (1)

Publication Number Publication Date
US6356935B1 true US6356935B1 (en) 2002-03-12

Family

ID=22460710

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/133,875 Expired - Lifetime US6356935B1 (en) 1998-08-14 1998-08-14 Apparatus and method for an authenticated electronic userid

Country Status (1)

Country Link
US (1) US6356935B1 (en)

Cited By (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112015A1 (en) * 1999-03-02 2002-08-15 International Business Machines Corporation Selective security encryption of electronic communication for selected recipients
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US20020169840A1 (en) * 2001-02-15 2002-11-14 Sheldon Valentine D?Apos;Arcy E-mail messaging system
US20030014503A1 (en) * 2001-07-12 2003-01-16 Arnaud Legout Method and apparatus for providing access of a client to a content provider server under control of a resource locator server
US20030023850A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Verifying messaging sessions by digital signatures of participants
US20030023683A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Notifying users when messaging sessions are recorded
US20030023682A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Watermarking messaging sessions
US20030021416A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Encrypting a messaging session with a symmetric key
US6615348B1 (en) * 1999-04-16 2003-09-02 Intel Corporation Method and apparatus for an adapted digital signature
US20030172120A1 (en) * 1999-07-28 2003-09-11 Tomkow Terrence A. System and method for verifying delivery and integrity of electronic messages
US20030212791A1 (en) * 2002-04-23 2003-11-13 Pickup Robert Barkley Method and system for authorising electronic mail
US20030229672A1 (en) * 2002-06-05 2003-12-11 Kohn Daniel Mark Enforceable spam identification and reduction system, and method thereof
US20030233418A1 (en) * 2002-06-18 2003-12-18 Goldman Phillip Y. Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US20040093414A1 (en) * 2002-08-26 2004-05-13 Orton Kevin R. System for prevention of undesirable Internet content
US6778941B1 (en) * 2000-11-14 2004-08-17 Qualia Computing, Inc. Message and user attributes in a message filtering method and system
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US20040203589A1 (en) * 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US20050015457A1 (en) * 2003-05-23 2005-01-20 International Business Machines Corporation System, method and program product for authenticating an e-mail and/or attachment
GB2405234A (en) * 2002-12-10 2005-02-23 Mk Secure Solutions Ltd E-mail message filtering method for excluding spam
US20050055461A1 (en) * 2000-10-25 2005-03-10 Murthy Vikas Sanathana Determining an international destination address
US20050055410A1 (en) * 2003-05-09 2005-03-10 Landsman Richard A. Managing electronic messages
US20050080857A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050080856A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050080855A1 (en) * 2003-10-09 2005-04-14 Murray David J. Method for creating a whitelist for processing e-mails
US20050091319A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Database for receiving, storing and compiling information about email messages
US20050091320A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US20050138430A1 (en) * 2003-12-19 2005-06-23 Landsman Richard A. Community messaging lists for authorization to deliver electronic messages
US20050182938A1 (en) * 2004-01-14 2005-08-18 Brandmail Solutions Llc Method and apparatus for trusted branded email
US20050188024A1 (en) * 2004-01-09 2005-08-25 International Business Machines Corporation Identification of spoofed email
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US20050198171A1 (en) * 2004-02-11 2005-09-08 Landsman Richard A. Managing electronic messages using contact information
US6983309B1 (en) * 1999-10-26 2006-01-03 Fujitsu Limited Electronic apparatus transmitting electronic mail including image information, a control apparatus, and a storage medium
US20060200523A1 (en) * 2005-03-03 2006-09-07 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US20060200530A1 (en) * 2005-03-03 2006-09-07 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US20060212520A1 (en) * 2005-03-15 2006-09-21 America Online, Inc., Electronic message system with federation of trusted senders
US20060242244A1 (en) * 2005-04-04 2006-10-26 Logue Jay D Federated challenge credit system
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US20070087766A1 (en) * 2005-10-14 2007-04-19 Hardy Michael T Method, device, software and graphical user interface for forwarding messages between message handling services
US7209954B1 (en) 2001-07-26 2007-04-24 Mcafee, Inc. System and method for intelligent SPAM detection using statistical analysis
US20070168666A1 (en) * 2003-08-18 2007-07-19 Jim Craigie Email policy manager
US20070192490A1 (en) * 2006-02-13 2007-08-16 Minhas Sandip S Content-based filtering of electronic messages
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US20080021961A1 (en) * 2006-07-18 2008-01-24 Microsoft Corporation Real-time detection and prevention of bulk messages
US20080046962A1 (en) * 2006-08-21 2008-02-21 The Boeing Company Electronic signature validation systems and methods for asynchronous environments
US20080065887A1 (en) * 2002-11-05 2008-03-13 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US20080147815A1 (en) * 2002-03-01 2008-06-19 Tralix, L.L.C. Systems and methods for providing electronic mail message header information
US20080235773A1 (en) * 2007-03-22 2008-09-25 Wistron Corp. Method of irrugalar password configuration and verification
US7444380B1 (en) 2004-07-13 2008-10-28 Marc Diamond Method and system for dispensing and verification of permissions for delivery of electronic messages
US20080270408A1 (en) * 2007-04-26 2008-10-30 Hewlett-Packard Development Company, L.P. Data Processing System And Method
US20080273535A1 (en) * 2000-10-25 2008-11-06 Verisign, Inc. Method and apparatus for assigning a virtual address to and text-messaging to multiple text-capable destination entities
US20090132669A1 (en) * 2000-06-19 2009-05-21 Walter Clark Milliken Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
WO2009103363A1 (en) * 2008-02-22 2009-08-27 Fachhochschule Schmalkalden Method for authenticating and verifying individuals and units
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US7647376B1 (en) * 2001-07-26 2010-01-12 Mcafee, Inc. SPAM report generation system and method
US20100017488A1 (en) * 2003-02-20 2010-01-21 Oliver Jonathan J Message Classification Using Allowed Items
US7698370B1 (en) * 1998-12-18 2010-04-13 At&T Intellectual Property Ii, L.P. System and method for circumventing spam filters
US20100313253A1 (en) * 2009-06-09 2010-12-09 Walter Stanley Reiss Method, system and process for authenticating the sender, source or origin of a desired, authorized or legitimate email or electrinic mail communication
US20110150192A1 (en) * 2008-07-09 2011-06-23 P1 Privat Gmbh Method for asynchronous communication by means of an internet platform, and internet platform
US20110213849A1 (en) * 2002-10-07 2011-09-01 Aol Inc. Bulk message identification
US8429232B1 (en) * 2003-10-03 2013-04-23 Voltage Security, Inc. Message authentication using signatures
US8572696B1 (en) * 2011-11-23 2013-10-29 Google Inc. Contextual data aided security protection
US8601160B1 (en) 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US20140331310A1 (en) * 2008-06-22 2014-11-06 Microsoft Corporation Signed ephemeral email addresses
US8903742B2 (en) 2004-02-12 2014-12-02 Iconix, Inc. Rapid identification of message authentication

Citations (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4281215A (en) 1978-05-03 1981-07-28 Atalla Technovations Method and apparatus for securing data transmissions
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4881264A (en) 1987-07-30 1989-11-14 Merkle Ralph C Digital signature system and method based on a conventional encryption function
US4934846A (en) 1988-02-29 1990-06-19 Alcatel Business Systems Limited Franking system
US4977595A (en) 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5093918A (en) 1988-12-22 1992-03-03 International Business Machines Corporation System using independent attribute lists to show status of shared mail object among respective users
US5142577A (en) 1990-12-17 1992-08-25 Jose Pastor Method and apparatus for authenticating messages
US5204961A (en) 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5224164A (en) 1990-05-22 1993-06-29 Peter Elsner Method and apparatus for transliterating messages
US5231668A (en) 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5307412A (en) 1992-09-30 1994-04-26 Vobach Arnold R Random coding cipher system and method
US5319710A (en) 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5349649A (en) 1991-04-22 1994-09-20 Kabushiki Kaisha Toshiba Portable electronic device supporting multi-protocols
US5351293A (en) 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5367573A (en) 1993-07-02 1994-11-22 Digital Equipment Corporation Signature data object
US5371796A (en) 1992-06-02 1994-12-06 Racal-Datacom Data communication system
US5377354A (en) 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5432852A (en) 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
US5434918A (en) 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US5440634A (en) 1991-10-16 1995-08-08 Jonhig Limited Value transfer system
US5473691A (en) 1993-11-05 1995-12-05 Microsoft Corporation System and method for computer data transmission
US5479514A (en) 1994-02-23 1995-12-26 International Business Machines Corporation Method and apparatus for encrypted communication in data networks
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5537475A (en) 1994-02-01 1996-07-16 Micali; Silvio Efficient digital signature algorithm and use thereof technical field
US5539826A (en) 1993-12-29 1996-07-23 International Business Machines Corporation Method for message authentication from non-malleable crypto systems
US5542046A (en) 1992-09-11 1996-07-30 International Business Machines Corporation Server entity that provides secure access to its resources through token validation
US5592553A (en) 1993-07-30 1997-01-07 International Business Machines Corporation Authentication system using one-time passwords
US5604803A (en) 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5638446A (en) 1995-08-28 1997-06-10 Bell Communications Research, Inc. Method for the secure distribution of electronic files in a distributed environment
WO1997046962A1 (en) 1996-06-07 1997-12-11 At & T Corp. Finding an e-mail message to which another e-mail message is a response
WO1997049251A1 (en) 1996-06-18 1997-12-24 Compuserve Incorporated Integrated voice, facsimile and electronic mail messaging system
WO1998000787A1 (en) 1996-06-28 1998-01-08 Datalink Systems Corporation Electronic mail system for receiving and forwarding e-mail messages based on subscriber supplied criteria
US5740361A (en) 1996-06-03 1998-04-14 Compuserve Incorporated System for remote pass-phrase authentication
WO1998018249A1 (en) 1996-10-21 1998-04-30 At & T Corp. Communications addressing system
US5751814A (en) 1995-06-27 1998-05-12 Veritas Technology Solutions Ltd. File encryption method
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5754659A (en) 1995-12-22 1998-05-19 General Instrument Corporation Of Delaware Generation of cryptographic signatures using hash keys
US5764762A (en) 1995-06-08 1998-06-09 Wave System Corp. Encrypted data package record for use in remote transaction metered data system
US5764772A (en) 1995-12-15 1998-06-09 Lotus Development Coporation Differential work factor cryptography method and system
US5787178A (en) 1995-04-12 1998-07-28 Deutsche Telekom Ag Computerized method for signing a message
WO1998037680A2 (en) 1997-02-25 1998-08-27 Intervoice Limited Partnership E-mail server for message filtering and routing
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
WO1998051064A1 (en) 1997-05-02 1998-11-12 Nortel Networks Corporation System and method for communication media management
WO1998051116A2 (en) 1997-05-07 1998-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Call forwarding in isdn networks
US5850446A (en) 1996-06-17 1998-12-15 Verifone, Inc. System, method and article of manufacture for virtual point of sale processing utilizing an extensible, flexible architecture
US5852665A (en) 1995-04-13 1998-12-22 Fortress U & T Ltd. Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5857022A (en) 1994-01-13 1999-01-05 Certco Llc Enhanced cryptographic system and method with key escrow feature
WO1999004344A1 (en) 1997-07-18 1999-01-28 Net Exchange, Inc. Apparatus and method for effecting correspondent-centric electronic mail
US5867578A (en) 1995-06-05 1999-02-02 Certco Llc Adaptive multi-step digital signature system and method of operation thereof
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US5943426A (en) 1995-09-25 1999-08-24 Motorola, Inc. Method and apparatus for relaying digitally signed messages
US5958051A (en) 1996-11-27 1999-09-28 Sun Microsystems, Inc. Implementing digital signatures for data streams and data archives

Patent Citations (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4281215A (en) 1978-05-03 1981-07-28 Atalla Technovations Method and apparatus for securing data transmissions
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US5319710A (en) 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US4881264A (en) 1987-07-30 1989-11-14 Merkle Ralph C Digital signature system and method based on a conventional encryption function
US4934846A (en) 1988-02-29 1990-06-19 Alcatel Business Systems Limited Franking system
US5093918A (en) 1988-12-22 1992-03-03 International Business Machines Corporation System using independent attribute lists to show status of shared mail object among respective users
US4977595A (en) 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5377354A (en) 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5224164A (en) 1990-05-22 1993-06-29 Peter Elsner Method and apparatus for transliterating messages
US5204961A (en) 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5142577A (en) 1990-12-17 1992-08-25 Jose Pastor Method and apparatus for authenticating messages
US5349649A (en) 1991-04-22 1994-09-20 Kabushiki Kaisha Toshiba Portable electronic device supporting multi-protocols
US5231668A (en) 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5440634A (en) 1991-10-16 1995-08-08 Jonhig Limited Value transfer system
US5371796A (en) 1992-06-02 1994-12-06 Racal-Datacom Data communication system
US5542046A (en) 1992-09-11 1996-07-30 International Business Machines Corporation Server entity that provides secure access to its resources through token validation
US5307412A (en) 1992-09-30 1994-04-26 Vobach Arnold R Random coding cipher system and method
US5351293A (en) 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5367573A (en) 1993-07-02 1994-11-22 Digital Equipment Corporation Signature data object
US5592553A (en) 1993-07-30 1997-01-07 International Business Machines Corporation Authentication system using one-time passwords
US5432852A (en) 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
US5473691A (en) 1993-11-05 1995-12-05 Microsoft Corporation System and method for computer data transmission
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5434918A (en) 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5539826A (en) 1993-12-29 1996-07-23 International Business Machines Corporation Method for message authentication from non-malleable crypto systems
US5857022A (en) 1994-01-13 1999-01-05 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5537475A (en) 1994-02-01 1996-07-16 Micali; Silvio Efficient digital signature algorithm and use thereof technical field
US5479514A (en) 1994-02-23 1995-12-26 International Business Machines Corporation Method and apparatus for encrypted communication in data networks
US5604803A (en) 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5732137A (en) 1994-06-03 1998-03-24 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5787178A (en) 1995-04-12 1998-07-28 Deutsche Telekom Ag Computerized method for signing a message
US5852665A (en) 1995-04-13 1998-12-22 Fortress U & T Ltd. Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5867578A (en) 1995-06-05 1999-02-02 Certco Llc Adaptive multi-step digital signature system and method of operation thereof
US5764762A (en) 1995-06-08 1998-06-09 Wave System Corp. Encrypted data package record for use in remote transaction metered data system
US5751814A (en) 1995-06-27 1998-05-12 Veritas Technology Solutions Ltd. File encryption method
US5638446A (en) 1995-08-28 1997-06-10 Bell Communications Research, Inc. Method for the secure distribution of electronic files in a distributed environment
US5943426A (en) 1995-09-25 1999-08-24 Motorola, Inc. Method and apparatus for relaying digitally signed messages
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5764772A (en) 1995-12-15 1998-06-09 Lotus Development Coporation Differential work factor cryptography method and system
US5754659A (en) 1995-12-22 1998-05-19 General Instrument Corporation Of Delaware Generation of cryptographic signatures using hash keys
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5740361A (en) 1996-06-03 1998-04-14 Compuserve Incorporated System for remote pass-phrase authentication
WO1997046962A1 (en) 1996-06-07 1997-12-11 At & T Corp. Finding an e-mail message to which another e-mail message is a response
US5850446A (en) 1996-06-17 1998-12-15 Verifone, Inc. System, method and article of manufacture for virtual point of sale processing utilizing an extensible, flexible architecture
WO1997049251A1 (en) 1996-06-18 1997-12-24 Compuserve Incorporated Integrated voice, facsimile and electronic mail messaging system
WO1998000787A1 (en) 1996-06-28 1998-01-08 Datalink Systems Corporation Electronic mail system for receiving and forwarding e-mail messages based on subscriber supplied criteria
WO1998018249A1 (en) 1996-10-21 1998-04-30 At & T Corp. Communications addressing system
US5930479A (en) * 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US5958051A (en) 1996-11-27 1999-09-28 Sun Microsystems, Inc. Implementing digital signatures for data streams and data archives
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
WO1998037680A2 (en) 1997-02-25 1998-08-27 Intervoice Limited Partnership E-mail server for message filtering and routing
WO1998051064A1 (en) 1997-05-02 1998-11-12 Nortel Networks Corporation System and method for communication media management
WO1998051116A2 (en) 1997-05-07 1998-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Call forwarding in isdn networks
WO1999004344A1 (en) 1997-07-18 1999-01-28 Net Exchange, Inc. Apparatus and method for effecting correspondent-centric electronic mail

Non-Patent Citations (29)

* Cited by examiner, † Cited by third party
Title
A. Arensburger, et al., To Take Arms Against a Sea of Email, Communication of the ACM, Mar. 1995, vol. 38, No. 3, pp. 108-109.
a2i(rahul.net) anti-junk-email-features, <http://www.rahul.net/guest/nojunk.html>, 1998, p. 1-2.
a2i-nojunk-anti-junk-email system, <http://www.rahul.net/gu7est/a2i-nojunk.1.txt>, date unknown, p. 1-16.
B. Cole-Gomolski, Message Managers Aim to Control Junk E-mail, Computerworld, May 5, 1997, vol. 31, No. 18.
C. Dwork, et al., Pricing Via Processing or Combatting Junk Mail, Proc. of Crypto, Aug. 1992, pp. 39-145.
Communications Software, Help Block Spam, Dec. 1997, vol. 10, No. 12, p. 286.
D. Blankenhorn, Datamation, You Can Win The War Against Spam!, <http://www.datamation.com/PlugIn/issues/1998/august/08web.html>, Aug. 1998.
D. Bleichenbacher, et al. On Secure and Pseudonymous Client-Relationships with Multiple Servers, May 1998, p. 1-14.
E. Gabber, et al., Curbing Junk E-Mail via Secure Classification, in or after May 1998, p. 1-12.
E. Gabber, et al., How to Make Personalized Web Browsing Simple, Secure, and Anonymous, Feb. 1997, p. 1-16.
G. Faulkner, A New and Nasty Way to Flood Networks with Spam, Lantimes, <http://www.lantimes.com/97/97sep/709c040a.html>, Sep. 1997.
L. Blum, et al., A Simple Unpredictable Pseudo-Random Number Generator, Siam Journal On Computing, May 1986, vol. 15, No. 2, pp. 364-383.
L.C. Cranor, et al., Spam!, Communications of the ACM, vol. 41, No. 8, Aug. 1998, p. 74-83.
Lucent Introduces Personal Protection Technology, News Watch, <http://www.zdnet.com/icom/news/199706/12/news2.html>, Jun. 12, 1997, p. 1-2.
M. Stutz, Wirednews, Covering Your Tracks via a Helping Hand, <http://www.wired.com/news/technology/story/4375.html>, Jun. 10, 1997, p. 1-3.
M. Wagner, Cyber Junk, Computerworld, Aug. 26, 1996, vol. 30, No. 35, p. 28.
N. Asokan, et al., The State of the Art in Electronic Payment Systems, Computer, The Future of Micro Processors, Sep. 1997, pp. 28-35.
News & Info, News Release, Lucent Technologies Introduces Technology That Protects Net Surfer' Privacy, <http://www.lucent.com/press/0697/9706.bla.html>, Jun. 10, 1997, p. 1-2.
Nist, The Digital Standard Signature Standard, Communications of the Law, Jul. 1992, vol. 35, No. 7, pp. 36-40.
P. Collinson, Putting a Stop to Spam, Centaur Communications EXE, Nov. 3, 1997.
P.G. Neumann, Risks in Digital Commerce, Communications of the ACM, Jan. 1996, vol. 39, No. 1, p. 154.
PC/Computing, Spam Killers, Dec. 1997, vol. 10, No. 12, p. 433.
R. J. Hall, How to Avoid Unwanted Email, Communications of the ACM, Mar. 1998, vol. 41, No. 3, pp. 88-95.
R.J. Hall, Channels: Avoiding Unwanted Electronic Mail, American Mathematical Society, 1997, p. 1-17.
T. Bass, et al., A Simple Framework for Filtering Queued SMTP Mail (Cyberwar Countermeasures), MILCOM 97 Proceedings, Nov. 5, 1997, vol. 3, pp. 1140-1144.
Table of Contents, Choking on Spam, Nov. 1997, vol. 17, No. 13, p. 105.
The Lucent Personalized Web Assistant, A Bell Labs Technology Demonstration, <http://www.bell-labs.com/projects/Ipwa/>, on or after Jun. 1997, p. 1-2.
W. Diffie, The First Ten Years of Public-Key Cryptography, Proceedings of the IEEE, vol. 76, No. 5, May 1998, p. 560-577.
Y. Matias, et al., Lightweight Security Primitives for E-Commerce, in or after Jun. 1997, p. 1-8.

Cited By (143)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698370B1 (en) * 1998-12-18 2010-04-13 At&T Intellectual Property Ii, L.P. System and method for circumventing spam filters
US20020112015A1 (en) * 1999-03-02 2002-08-15 International Business Machines Corporation Selective security encryption of electronic communication for selected recipients
US6615348B1 (en) * 1999-04-16 2003-09-02 Intel Corporation Method and apparatus for an adapted digital signature
US7886008B2 (en) * 1999-07-28 2011-02-08 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US20060112165A9 (en) * 1999-07-28 2006-05-25 Tomkow Terrence A System and method for verifying delivery and integrity of electronic messages
US20030172120A1 (en) * 1999-07-28 2003-09-11 Tomkow Terrence A. System and method for verifying delivery and integrity of electronic messages
US6983309B1 (en) * 1999-10-26 2006-01-03 Fujitsu Limited Electronic apparatus transmitting electronic mail including image information, a control apparatus, and a storage medium
US20090132669A1 (en) * 2000-06-19 2009-05-21 Walter Clark Milliken Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US8204945B2 (en) * 2000-06-19 2012-06-19 Stragent, Llc Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US8272060B2 (en) 2000-06-19 2012-09-18 Stragent, Llc Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20050086378A1 (en) * 2000-10-25 2005-04-21 Murthy Vikas S. Address recognition database
US20050055461A1 (en) * 2000-10-25 2005-03-10 Murthy Vikas Sanathana Determining an international destination address
US7774503B2 (en) * 2000-10-25 2010-08-10 Vikas Sanathana Murthy Universal address recognition for text-capable communication devices
US8001272B2 (en) * 2000-10-25 2011-08-16 Syniverse Icx Corporation Obtaining a valid international destination address
US7774502B2 (en) 2000-10-25 2010-08-10 Vikas Sanathana Murthy Determining an international destination address
US20060174038A1 (en) * 2000-10-25 2006-08-03 Murthy Vikas S Universal address recognition for text-capable communication devices
US8571065B2 (en) 2000-10-25 2013-10-29 Syniverse Icx Corporation Method and apparatus for assigning a virtual address to and text-messaging to multiple text-capable destination entities
US9143477B2 (en) 2000-10-25 2015-09-22 Syniverse Icx Corporation Address recognition database
US20080273535A1 (en) * 2000-10-25 2008-11-06 Verisign, Inc. Method and apparatus for assigning a virtual address to and text-messaging to multiple text-capable destination entities
US20050068947A1 (en) * 2000-10-25 2005-03-31 Vikas Sanathana Murthy Obtaining a valid international destination address
US6778941B1 (en) * 2000-11-14 2004-08-17 Qualia Computing, Inc. Message and user attributes in a message filtering method and system
US20020169840A1 (en) * 2001-02-15 2002-11-14 Sheldon Valentine D?Apos;Arcy E-mail messaging system
US6708205B2 (en) * 2001-02-15 2004-03-16 Suffix Mail, Inc. E-mail messaging system
US20040103160A1 (en) * 2001-02-15 2004-05-27 Sheldon Valentine D?Apos;Accy E-mail messaging system
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US8219620B2 (en) 2001-02-20 2012-07-10 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US8838714B2 (en) 2001-02-20 2014-09-16 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US20030014503A1 (en) * 2001-07-12 2003-01-16 Arnaud Legout Method and apparatus for providing access of a client to a content provider server under control of a resource locator server
US7979489B2 (en) 2001-07-26 2011-07-12 International Business Machines Corporation Notifying users when messaging sessions are recorded
US7647376B1 (en) * 2001-07-26 2010-01-12 Mcafee, Inc. SPAM report generation system and method
US20070201637A1 (en) * 2001-07-26 2007-08-30 International Business Machines Corporation Notifying users when messaging sessions are recorded
US20030021416A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Encrypting a messaging session with a symmetric key
US7269622B2 (en) * 2001-07-26 2007-09-11 International Business Machines Corporation Watermarking messaging sessions
US20030023682A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Watermarking messaging sessions
US7209954B1 (en) 2001-07-26 2007-04-24 Mcafee, Inc. System and method for intelligent SPAM detection using statistical analysis
US7257617B2 (en) 2001-07-26 2007-08-14 International Business Machines Corporation Notifying users when messaging sessions are recorded
US20030023683A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Notifying users when messaging sessions are recorded
US20030023850A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Verifying messaging sessions by digital signatures of participants
US20080147815A1 (en) * 2002-03-01 2008-06-19 Tralix, L.L.C. Systems and methods for providing electronic mail message header information
US20030212791A1 (en) * 2002-04-23 2003-11-13 Pickup Robert Barkley Method and system for authorising electronic mail
US20030229672A1 (en) * 2002-06-05 2003-12-11 Kohn Daniel Mark Enforceable spam identification and reduction system, and method thereof
US20030233418A1 (en) * 2002-06-18 2003-12-18 Goldman Phillip Y. Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US7516182B2 (en) 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US20040203589A1 (en) * 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US20040093414A1 (en) * 2002-08-26 2004-05-13 Orton Kevin R. System for prevention of undesirable Internet content
US20110213849A1 (en) * 2002-10-07 2011-09-01 Aol Inc. Bulk message identification
US8706823B2 (en) * 2002-10-07 2014-04-22 Bright Sun Technologies Bulk message identification
US8065718B2 (en) * 2002-11-05 2011-11-22 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US20080065887A1 (en) * 2002-11-05 2008-03-13 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
GB2405234B (en) * 2002-12-10 2005-09-14 Mk Secure Solutions Ltd Electronic mail system
GB2405234A (en) * 2002-12-10 2005-02-23 Mk Secure Solutions Ltd E-mail message filtering method for excluding spam
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US20100017488A1 (en) * 2003-02-20 2010-01-21 Oliver Jonathan J Message Classification Using Allowed Items
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US8285803B2 (en) 2003-04-18 2012-10-09 Aol Inc. Sorting electronic messages using attributes of the sender address
US9667583B2 (en) 2003-04-18 2017-05-30 Aol Inc. Sorting electronic messages using attributes of the sender address
US7945633B2 (en) 2003-04-18 2011-05-17 Aol Inc. Sorting electronic messages using attributes of the sender address
US20110185028A1 (en) * 2003-04-18 2011-07-28 Aol Inc. Sorting electronic messages using attributes of the sender address
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7617286B2 (en) 2003-04-18 2009-11-10 Aol Llc Sorting electronic messages using attributes of the sender address
US20070282960A1 (en) * 2003-04-18 2007-12-06 Aol Llc Sorting Electronic Messages Using Attributes of the Sender Address
US20090182830A1 (en) * 2003-04-18 2009-07-16 Aol Llc Sorting electronic messages using attributes of the sender address
US8601111B2 (en) 2003-04-18 2013-12-03 Aol Inc. Sorting electronic messages using attributes of the sender address
US9100358B2 (en) 2003-04-18 2015-08-04 Aol Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US20090307326A1 (en) * 2003-05-09 2009-12-10 Aol Llc Managing electronic messages
US9037660B2 (en) 2003-05-09 2015-05-19 Google Inc. Managing electronic messages
US20050055410A1 (en) * 2003-05-09 2005-03-10 Landsman Richard A. Managing electronic messages
US8073916B2 (en) 2003-05-09 2011-12-06 Aol Inc. Managing electronic messages
US8055729B2 (en) * 2003-05-23 2011-11-08 International Business Machines Corporation System, method and program product for authenticating an e-mail and/or attachment
US20050015457A1 (en) * 2003-05-23 2005-01-20 International Business Machines Corporation System, method and program product for authenticating an e-mail and/or attachment
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US8209538B2 (en) 2003-08-18 2012-06-26 Clearswift Limited Email policy manager
US20070168666A1 (en) * 2003-08-18 2007-07-19 Jim Craigie Email policy manager
US8429232B1 (en) * 2003-10-03 2013-04-23 Voltage Security, Inc. Message authentication using signatures
US8756289B1 (en) 2003-10-03 2014-06-17 Voltage Security, Inc. Message authentication using signatures
US7206814B2 (en) 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US20050091320A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050080856A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050080855A1 (en) * 2003-10-09 2005-04-14 Murray David J. Method for creating a whitelist for processing e-mails
US20050091319A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Database for receiving, storing and compiling information about email messages
US7366761B2 (en) 2003-10-09 2008-04-29 Abaca Technology Corporation Method for creating a whitelist for processing e-mails
US20050080857A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US20050138430A1 (en) * 2003-12-19 2005-06-23 Landsman Richard A. Community messaging lists for authorization to deliver electronic messages
US8281146B2 (en) 2003-12-19 2012-10-02 Facebook, Inc. Messaging systems and methods
US8949943B2 (en) 2003-12-19 2015-02-03 Facebook, Inc. Messaging systems and methods
US7882360B2 (en) 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US10469471B2 (en) 2003-12-19 2019-11-05 Facebook, Inc. Custom messaging systems
US20050188024A1 (en) * 2004-01-09 2005-08-25 International Business Machines Corporation Identification of spoofed email
US7472164B2 (en) 2004-01-09 2008-12-30 International Business Machines Corporation System and method for identifying spoofed email by modifying the sender address
US20090113012A1 (en) * 2004-01-09 2009-04-30 International Business Machines Corp. System and method for identifying spoofed email by modifying the sender address
US8621217B2 (en) 2004-01-14 2013-12-31 Jose J. Picazo Separate Property Trust Method and apparatus for trusted branded email
US7457955B2 (en) 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US10298596B2 (en) 2004-01-14 2019-05-21 Jose J. Picazo, Jr. Separate Property Trust Method and apparatus for trusted branded email
US20050182938A1 (en) * 2004-01-14 2005-08-18 Brandmail Solutions Llc Method and apparatus for trusted branded email
US10951629B2 (en) 2004-01-14 2021-03-16 Jose J. Picazo, Jr. Separate Property Trust Method and apparatus for trusted branded email
US20090013197A1 (en) * 2004-01-14 2009-01-08 Harish Seshadri Method and Apparatus for Trusted Branded Email
US11711377B2 (en) 2004-01-14 2023-07-25 Jose J. Picazo, Jr. Separate Property Trust Method and apparatus for trusted branded email
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US7469292B2 (en) 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
US20050198171A1 (en) * 2004-02-11 2005-09-08 Landsman Richard A. Managing electronic messages using contact information
US8903742B2 (en) 2004-02-12 2014-12-02 Iconix, Inc. Rapid identification of message authentication
US10063545B2 (en) 2004-02-12 2018-08-28 Iconix, Inc. Rapid identification of message authentication
US11159523B2 (en) 2004-02-12 2021-10-26 Iconix, Inc. Rapid identification of message authentication
US7444380B1 (en) 2004-07-13 2008-10-28 Marc Diamond Method and system for dispensing and verification of permissions for delivery of electronic messages
US9137048B2 (en) 2005-03-03 2015-09-15 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US20060200523A1 (en) * 2005-03-03 2006-09-07 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US20060200530A1 (en) * 2005-03-03 2006-09-07 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US8073910B2 (en) 2005-03-03 2011-12-06 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US20070005702A1 (en) * 2005-03-03 2007-01-04 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US10594645B2 (en) 2005-03-03 2020-03-17 Iconix, Inc. User Interface for email inbox to call attention differently to different classes of email
US11343215B2 (en) 2005-03-03 2022-05-24 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US20100138658A1 (en) * 2005-03-15 2010-06-03 Aol Llc Electronic Message System with Federation of Trusted Senders
US8359360B2 (en) 2005-03-15 2013-01-22 Facebook, Inc. Electronic message system with federation of trusted senders
US20060212520A1 (en) * 2005-03-15 2006-09-21 America Online, Inc., Electronic message system with federation of trusted senders
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US20060242244A1 (en) * 2005-04-04 2006-10-26 Logue Jay D Federated challenge credit system
US20100138444A1 (en) * 2005-04-04 2010-06-03 Aol Llc Federated challenge credit system
US8234371B2 (en) 2005-04-04 2012-07-31 Aol Inc. Federated challenge credit system
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US8713175B2 (en) 2005-04-04 2014-04-29 Facebook, Inc. Centralized behavioral information system
US8819144B2 (en) * 2005-10-14 2014-08-26 Blackberry Limited Method, device, software and graphical user interface for forwarding messages between message handling services
US20070087766A1 (en) * 2005-10-14 2007-04-19 Hardy Michael T Method, device, software and graphical user interface for forwarding messages between message handling services
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US8601160B1 (en) 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US9246860B2 (en) 2006-02-09 2016-01-26 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US20070192490A1 (en) * 2006-02-13 2007-08-16 Minhas Sandip S Content-based filtering of electronic messages
US20080021961A1 (en) * 2006-07-18 2008-01-24 Microsoft Corporation Real-time detection and prevention of bulk messages
US7734703B2 (en) * 2006-07-18 2010-06-08 Microsoft Corporation Real-time detection and prevention of bulk messages
US8479003B2 (en) * 2006-08-21 2013-07-02 The Boeing Company Electronic signature validation systems and methods for asynchronous environments
US20080046962A1 (en) * 2006-08-21 2008-02-21 The Boeing Company Electronic signature validation systems and methods for asynchronous environments
US20080235773A1 (en) * 2007-03-22 2008-09-25 Wistron Corp. Method of irrugalar password configuration and verification
US20080270408A1 (en) * 2007-04-26 2008-10-30 Hewlett-Packard Development Company, L.P. Data Processing System And Method
DE102008010788B4 (en) * 2008-02-22 2013-08-22 Fachhochschule Schmalkalden Method for authentication and authentication of persons and units
WO2009103363A1 (en) * 2008-02-22 2009-08-27 Fachhochschule Schmalkalden Method for authenticating and verifying individuals and units
US20110055906A1 (en) * 2008-02-22 2011-03-03 Fachhochschule Schmalkalden Method for authentication and verifying individuals and units
US20140331310A1 (en) * 2008-06-22 2014-11-06 Microsoft Corporation Signed ephemeral email addresses
US9894039B2 (en) * 2008-06-22 2018-02-13 Microsoft Technology Licensing, Llc Signed ephemeral email addresses
US20110150192A1 (en) * 2008-07-09 2011-06-23 P1 Privat Gmbh Method for asynchronous communication by means of an internet platform, and internet platform
US8457284B2 (en) * 2008-07-09 2013-06-04 Quabb Gmbh Method for asynchronous communication by means of an internet platform, and internet platform
US20100313253A1 (en) * 2009-06-09 2010-12-09 Walter Stanley Reiss Method, system and process for authenticating the sender, source or origin of a desired, authorized or legitimate email or electrinic mail communication
US8572696B1 (en) * 2011-11-23 2013-10-29 Google Inc. Contextual data aided security protection

Similar Documents

Publication Publication Date Title
US6356935B1 (en) Apparatus and method for an authenticated electronic userid
US7216227B2 (en) Method and system for controlling the use of addresses using address computation techniques
US20190319905A1 (en) Mail protection system
US6795919B1 (en) Unique digital signature
US6615348B1 (en) Method and apparatus for an adapted digital signature
US20040236838A1 (en) Method and code for authenticating electronic messages
US9177293B1 (en) Spam filtering system and method
US7406501B2 (en) System and method for instant messaging using an e-mail protocol
US8751506B2 (en) Personal computing device-based mechanism to detect preselected data
US8321512B2 (en) Method and software product for identifying unsolicited emails
US20050015626A1 (en) System and method for identifying and filtering junk e-mail messages or spam based on URL content
US20060149823A1 (en) Electronic mail system and method
US20040186996A1 (en) Unique digital signature
US20130067004A1 (en) Electronic Message System with Federation of Trusted Senders
US20040044536A1 (en) Providing common contact discovery and management to electronic mail users
US20070204043A1 (en) Method, system and apparatus for rejecting unauthorized or SPAM e-mail messages.
US20060224589A1 (en) Method and apparatus for handling messages containing pre-selected data
US20050198173A1 (en) System and method for controlling receipt of electronic messages
US20110238770A1 (en) Method and apparatus to screen electronic communications
US20070005708A1 (en) Authorizing control for electronic communications
JP2013529345A (en) System and method for securely using a messaging system
US20050198169A1 (en) Storage process and system for electronic messages
US20060190533A1 (en) System and Method for Registered and Authenticated Electronic Messages
US8880611B1 (en) Methods and apparatus for detecting spam messages in an email system
WO2005050934A1 (en) Method and apparatus for regulating unsolicited electronic mail

Legal Events

Date Code Title Description
AS Assignment

Owner name: OMNIPOINT CORPORATION, MARYLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GIBBS, BENJAMIN K.;REEL/FRAME:009830/0231

Effective date: 19981230

AS Assignment

Owner name: XIRCOM WIRELESS, INC., COLORADO

Free format text: CHANGE OF NAME;ASSIGNOR:OMNIPOINT TECHNOLOGIES, INC.;REEL/FRAME:011615/0622

Effective date: 20000627

Owner name: OMNIPOINT TECHNOLOGIES, INC., COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:OMNIPOINT CORPORATION;REEL/FRAME:011619/0631

Effective date: 20000626

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: INTEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:XIRCOM WIRELESS, INC.;REEL/FRAME:013193/0115

Effective date: 20020725

AS Assignment

Owner name: XIRCOM II WIRELESS, INC., COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTEL CORPORATION;REEL/FRAME:014327/0157

Effective date: 20021227

AS Assignment

Owner name: INTEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:XIRCOM II WIRELESS, INC.;REEL/FRAME:014420/0537

Effective date: 20030821

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12